Debian DSA-3750-1 : libphp-phpmailer - security update

critical Nessus Plugin ID 96194

Synopsis

The remote Debian host is missing a security-related update.

Description

Dawid Golunski discovered that PHPMailer, a popular library to send email from PHP applications, allowed a remote attacker to execute code if they were able to provide a crafted Sender address.

Note that for this issue also CVE-2016-10045 was assigned, which is a regression in the original patch proposed for CVE-2016-10033. Because the origial patch was not applied in Debian, Debian was not vulnerable to CVE-2016-10045.

Solution

Upgrade the libphp-phpmailer packages.

For the stable distribution (jessie), this problem has been fixed in version 5.2.9+dfsg-2+deb8u2.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=849365

https://security-tracker.debian.org/tracker/CVE-2016-10045

https://security-tracker.debian.org/tracker/CVE-2016-10033

https://packages.debian.org/source/jessie/libphp-phpmailer

https://www.debian.org/security/2016/dsa-3750

Plugin Details

Severity: Critical

ID: 96194

File Name: debian_DSA-3750.nasl

Version: 3.12

Type: local

Agent: unix

Published: 1/3/2017

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libphp-phpmailer, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/31/2016

Exploitable With

Core Impact

Metasploit (WordPress PHPMailer Host Header Command Injection)

Reference Information

CVE: CVE-2016-10033

DSA: 3750